Ring learning with errors signature

From HandWiki

Digital signatures are a means to protect digital information from intentional modification and to authenticate the source of digital information. Public key cryptography provides a rich set of different cryptographic algorithms the create digital signatures. However, the primary public key signatures currently in use (RSA and Elliptic Curve Signatures) will become completely insecure if scientists are ever able to build a moderately sized quantum computer.[1] Post quantum cryptography is a class of cryptographic algorithms designed to be resistant to attack by a quantum cryptography. Several post quantum digital signature algorithms based on hard problems in lattices are being created replace the commonly used RSA and elliptic curve signatures. A subset of these lattice based scheme are based on a problem known as Ring learning with errors. Ring learning with errors based digital signatures are among the post quantum signatures with the smallest public key and signature sizes

Background

Developments in quantum computing over the past decade and the optimistic prospects for real quantum computers within 20 years have begun to threaten the basic cryptography that secures the internet.[2][3] A relatively small quantum computer capable of processing only ten thousand of bits of information would easily break all of the widely used public key cryptography algorithms used to protect privacy and digitally sign information on the internet.[1][4]

One of the most widely used public key algorithm used to create digital signatures is known as RSA. Its security is based on the classical difficulty of factoring the product of two large and unknown primes into the constituent primes. The integer factorization problem is believed to be intractable on any conventional computer if the primes are chosen at random and are sufficiently large. However, to factor the product of two n-bit primes, a quantum computer with roughly 6n bits of logical qubit memory and capable of executing a program known as Shor's algorithm will easily accomplish the task.[5] Shor's algorithm can also quickly break digital signatures based on what is known as the discrete logarithm problem and the more esoteric elliptic curve discrete logarithm problem. In effect, a relatively small quantum computer running Shor's algorithm could quickly break all of the digital signatures used to ensure the privacy and integrity of information on the internet today.

Even though we do not know when a quantum computer to break RSA and other digital signature algorithms will exist, there has been active research over the past decade to create cryptographic algorithms which remain secure even when an attacker has the resources of a quantum computer at their disposal.[1][6] This new area of cryptography is called Post Quantum or Quantum Safe cryptography.[1][6] This article is about one class of these algorithms: digital signatures based on the Ring Learning with Errors problem. The use of the general Learning with Errors problem in cryptography was introduced by Oded Regev in 2005 and has been the source of several cryptographic designs.[7]

The creators of the Ring-based Learning with Errors (RLWE) basis for cryptography believe that an important feature of these algorithms based on Ring-Learning with Errors is their provable reduction to known hard problems.[8][9] The signature described below has a provable reduction to the Shortest Vector Problem in an ideal lattice.[10] This means that if an attack can be found on the Ring-LWE cryptosystem then a whole class of presumed hard computational problems will have a solution.[11]

The first RLWE based signature was developed by Lyubashevsky in his paper "Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures"[12] and refined in "Lattice Signatures Without Trapdoors" in 2011.[13] A number of refinements and variants have followed. This article highlights the fundamental mathematical structure of RLWE signatures and follows the original Lyubashevsky work and the work of Guneysu, Lyubashevsky and Popplemann (GLP).[10] This presentation is based on a 2017 update to the GLP scheme called GLYPH.[14]

A RLWE-SIG works in the quotient ring of polynomials modulo a degree n polynomial Φ(x) with coefficients in the finite field Zq for an odd prime q ( i.e. the ring Zq[x]/Φ(x) ).[13] Multiplication and addition of polynomials will work in the usual fashion with results of a multiplication reduced mod Φ(x). For this presentation a typical polynomial is expressed as:

[math]\displaystyle{ a(x) = a_0 + a_1x + a_{2}x^2 + \ldots + a_{n-3}x^{n-3} + a_{n-2}x^{n-2} + a_{n-1}x^{n-1} }[/math]

The field Zq has its representative elements in the set { -(q-1)/2, ...-1, 0, 1, ... (q-1)/2 }. When n is a power of 2, the polynomial Φ(x) will be the cyclotomic polynomial xn + 1. Other choices of n are possible but the corresponding cyclotomic polynomials are more complicated or their security not as well studied.

Generating "small" polynomials.

A RLWE signature uses polynomials which are considered "small" with respect to a measure called the "infinity norm". The infinity norm for a polynomial is simply the largest absolute value of the coefficients of the polynomial when those coefficients are viewed as integers in Z rather than Zq .[10] The signature algorithm will create random polynomials which are small with respect to a particular infinity norm bound. This is easily done by randomly generating all of the coefficients of the polynomial (a0, ..., an-1) in a manner which is guaranteed or very likely to be less than or equal to this bound. In the literature on Ring Learning with Errors, there are two common ways to do this:[13]

  • Using Uniform Sampling - The coefficients of the small polynomial are uniformly sampled from a set of small coefficients. Let b be an integer that is much less than q. If we randomly choose polynomial coefficients from the set: { -b, -b+1, -b+2. ... -2, -1, 0, 1, 2, ... , b-2, b-1, b} the infinity norm of the polynomial will be ≤ (b).
  • Using Discrete Gaussian Sampling - For an odd integer q, the coefficients are randomly chosen by sampling from the set { -(q-1)/2 to (q-1)/2 } according to a discrete Gaussian distribution with mean 0 and distribution parameter σ. The references provide more details on this method.

In the RLWE signature GLYPH used as an example below, coefficients for the "small" polynomials will use the uniform sampling method and the value b will be much smaller than the value q.[10]

Hashing to a "small" polynomial

Most RLWE signature algorithms also require the ability to cryptographically hash arbitrary bit strings into small polynomials according to some distribution. The example below uses a hash function, POLYHASH(ω), which accepts a bit string, ω, as input and outputs a polynomial with n coefficients such that exactly k of these coefficients have absolute value greater than zero and less than an integer bound b (see above).

Rejection sampling

A key feature of RLWE signature algorithms is the use of a technique known as rejection sampling.[13][12] In this technique, if the infinity norm of a signature polynomial exceeds a fixed bound, β, that polynomial will be discarded and the signing process will begin again. This process will be repeated until the infinity norm of the signature polynomial is less than or equal to the bound. Rejection sampling ensures that the output signature is not exploitably correlated with the signer's secret key values.

In the example which follows, the bound, β, will be (b - k), where b is the range of the uniform sampling described above and k will be the number of non-zero coefficients allowed in an "accepted" polynomial[10]

Other parameters

Following GLYPH and as noted above, the maximum degree of the polynomials will be n-1 and therefore have n coefficients.[10] Typical values for n are 512, and 1024.[10] The coefficients of these polynomials will be from the field Fq where q is an odd prime congruent to 1 mod 4. For n=1024, GLYPH sets q = 59393, b=16383 and k the number of non-zero coefficients in the output of Polyhash equal to 16.[14] The number of non-zero coefficients k produced by the hash function is equal to 32 for both cases.[10] The security of the signature scheme is closely tied to the relative sizes of n, q, b, and k. Details on setting these parameters can be found in references 5 and 6 below.[13][10][14]

As noted above, the polynomial Φ(x) which defines the ring of polynomials used will be xn + 1. Finally, a(x) will be a randomly chosen and fixed polynomial with coefficients from the set { -(q-1)/2 to (q-1)/2 }. The polynomial a(x) should be chosen in a "Nothing Up My Sleeve" manner such as one-way hashing the output of a true noise random number generator (TRNG) or using the digital expansion of well known mathematical constans such as pi or e. All signers and verifiers of signatures will know n, q, b, k, Φ(x), a(x) and β = b-k.

Public key generation

An entity wishing to sign messages generates its public key through the following steps:

  1. Generate two small polynomials s(x) and e(x) with coefficients chosen uniformly from the set {-b,...-1, 0, 1, ..., b}
  2. Compute t(x) = a(x)·s(x) + e(x)
  3. Distribute t(x) as the entity's public key

The polynomials s(x) and e(x) serve as the private key and t(x) is the corresponding public key. The security of this signature scheme is based on the following problem. Given a polynomial t(x) find small polynomials f1(x) and f2(x) such that: a(x)·f1(x) + f2(x) = t(x)

If this problem is difficult to solve, then the signature scheme will be difficult to forge. [See the Wikipedia article on Ring Learning with Errors or Ideal Lattice Cryptography for more details on the theoretical difficulty of this problem]

Signature generation

Following GLYPH,[14] to sign a message m expressed as a bit string, the signing entity does the following:

  1. Generate two small polynomials y1(x) and y2(x) with coefficients from the set {-b, ..., 0, ...., b}
  2. Compute w(x) = a(x)·y1(x) + y2(x)
  3. Map w(x) into a bit string ω
  4. Compute c(x) = POLYHASH(ω | m) (This is a polynomial with k non-zero coefficients. The "|" denotes concatenation of strings)
  5. Compute z1(x) = s(x)·c(x) + y1(x)
  6. Compute z2(x) = e(x)·c(x) + y2(x)
  7. Until the infinity norms of z1(x) and z2(x) ≤ β = (B - k) go to step 1. (This is the rejection sampling step noted above)
  8. The signature is the triple of polynomials c(x), z1(x) and z2(x)
  9. Transmit the message along with c(x), z1(x) and z2(x) to the verifier.

Signature Verification

Following GLYPH,[14] to verify a message m expressed as a bit string, the verifying entity must possess the signer's public key (t(x)), the signature (c(x), z1(x), z2(x)), and the message m. The verifier does the following:

  1. Verify that the infinity norms of z1(x) and z2(x) ≤ β , if not reject the signature.
  2. Compute w'(x) = a(x)·z1(x) + z2(x) - t(x)c(x)
  3. Map w'(x) into a bit string ω'
  4. Compute c'(x) = POLYHASH(ω' | m)
  5. If c'(x) ≠ c(x) reject the signature, otherwise accept the signature as valid.

Notice that:

a(x)·z1(x) + z2(x) - t(x)c(x) = a(x)·[s(x)·c(x) + y1(x)] + z2(x) - [a(x)·s(x) + e(x)]c(x)

= a(x)·y1(x) + z2(x) - e(x)·c(x)

= a(x)y1(x) + e(x)·c(x) + y2(x) - e(x)·c(x)

= a(x)y1(x) + y2(x) = w(x) (as defined above)

This brief derivation demonstrates that the verification process will have c'(x) = c(x) if the signature was not tampered with.

Further developments

The GLYPH signature scheme described in this document closely follows the work of Lyubashevsky, Gunesyu and Popplemen from 2011 and 2012. There are a number of other variations to their work. These include:

  • Work by Bai and Galbraith on short signatures documented here.[15]
  • Work by Akleylek, Bindel, Buchmann, Kramer and Marson on security proofs for the signature with fewer security assumptions and documented here.[16]

Another approach to signatures based on lattices over Rings is a variant of the patented NTRU family of lattice based cryptography. The primary example of this approach is a signature known as the Bimodal Lattice Signature Scheme (BLISS). It was developed by Ducas, Durmas, Lepoint and Lyubashevsky and documented in their paper "Lattice Signatures and Bimodal Gaussians."[17] See BLISS signature scheme

References

  1. 1.0 1.1 1.2 1.3 Dahmen-Lhuissier, Sabine. "ETSI - Quantum-Safe Cryptography". http://www.etsi.org/technologies-clusters/technologies/quantum-safe-cryptography. 
  2. Shah, Agam. "Quantum computing breakthrough claim from IBM". http://www.cio.co.uk/news/r-and-d/quantum-computing-breakthrough-claim-from-ibm-3609914/. 
  3. Markoff, John (2015-03-04). "Researchers Report Milestone in Developing Quantum Computer". The New York Times. ISSN 0362-4331. https://www.nytimes.com/2015/03/05/science/quantum-computing-nature-google-uc-santa-barbara.html. 
  4. Beckman, David; Chari, Amalavoyal N.; Devabhaktuni, Srikrishna; Preskill, John (1996). "Efficient Networks for Quantum Factoring". Physical Review A 54 (2): 1034–1063. doi:10.1103/PhysRevA.54.1034. ISSN 1050-2947. PMID 9913575. Bibcode1996PhRvA..54.1034B. 
  5. Smolin, John A.; Smith, Graeme; Vargo, Alexander (July 11, 2013). "Oversimplifying quantum factoring". Nature 499 (7457): 163–165. doi:10.1038/nature12290. ISSN 0028-0836. PMID 23846653. Bibcode2013Natur.499..163S. 
  6. 6.0 6.1 "Introduction". http://pqcrypto.org/. 
  7. "The Learning with Errors Problem". http://www.cims.nyu.edu/~regev/papers/lwesurvey.pdf. 
  8. Lyubashevsky, Vadim; Peikert, Chris; Regev, Oded (2010). "On ideal lattices and learning with errors over rings". In Proc. Of EUROCRYPT, Volume 6110 of LNCS: 1–23. 
  9. "What does GCHQ's "cautionary tale" mean for lattice cryptography?". http://www.cc.gatech.edu/~cpeikert/soliloquy.html. 
  10. 10.0 10.1 10.2 10.3 10.4 10.5 10.6 10.7 10.8 Güneysu, Tim; Lyubashevsky, Vadim; Pöppelmann, Thomas (2012). "Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems". in Prouff, Emmanuel. Cryptographic Hardware and Embedded Systems – CHES 2012. Lecture Notes in Computer Science. 7428. Springer Berlin Heidelberg. pp. 530–547. doi:10.1007/978-3-642-33027-8_31. ISBN 978-3-642-33026-1. 
  11. Micciancio, Daniele (1998). "The shortest vector in a lattice is hard to approximate to within some constant". In Proc. 39th Symposium on Foundations of Computer Science: 92–98. http://citeseer.ist.psu.edu/viewdoc/summary?doi=10.1.1.109.7305. 
  12. 12.0 12.1 Lyubashevsky, Vadim (2009-01-01). "Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures". in Matsui, Mitsuru. Advances in Cryptology – ASIACRYPT 2009. Lecture Notes in Computer Science. 5912. Springer Berlin Heidelberg. pp. 598–616. doi:10.1007/978-3-642-10366-7_35. ISBN 978-3-642-10365-0. 
  13. 13.0 13.1 13.2 13.3 13.4 Lyubashevsky, Vadim (2011). "Lattice Signatures Without Trapdoors". Cryptology ePrint Archive. http://eprint.iacr.org/2011/537. 
  14. 14.0 14.1 14.2 14.3 14.4 Chopra, Arjun (2017). "GLYPH: A New Instantiation of the GLP Digital Signature Scheme". https://eprint.iacr.org/2017/766.pdf. 
  15. "Cryptology ePrint Archive: Report 2013/838". https://eprint.iacr.org/2013/838. 
  16. "Cryptology ePrint Archive: Report 2015/755". https://eprint.iacr.org/2015/755. 
  17. "Cryptology ePrint Archive: Report 2013/383". https://eprint.iacr.org/2013/383. 

External links